Burp Suite Tutorial | BurpSuite Basics | Burp Suite For Beginners | Bug Bounty For Beginners

Поділитися
Вставка
  • Опубліковано 5 лют 2025
  • In this tutorial we have covered Burp suite from absolutely scratch . This tutorial is crafted for beginners we have not only covered basics also advanced topics as well .
    Burp Suite is a web pentesting tool designed for finding bugs or vulnerabilities on web applications. This is a defacto tool for bug bounty hunters . For a beginner Burp suite can a bit difficult .

КОМЕНТАРІ • 70

  • @JeremyPy-o3h
    @JeremyPy-o3h Місяць тому +1

    Best of the best ,,your are the best much love from uganda 🇺🇬

  • @JeremyPy-o3h
    @JeremyPy-o3h Місяць тому +1

    This is the best tutorial,,but iam here looking for the next part ,as he said that we shall have hands on tutorial,

  • @SunnyDimalu
    @SunnyDimalu  3 роки тому +1

    Wireshark For Ethical Hacking & packet analysis from level 0: www.udemy.com/course/learn-wireshark-from-absolute-basics-to-advanced-in-2022/?referralCode=5EED0028E95028A637F5

  • @kemaketseforkssebitiela3089
    @kemaketseforkssebitiela3089 2 місяці тому +1

    Pretty cool video very informative. But i feel like subtitles causes distraction need to be removed

  • @cbah4656
    @cbah4656 Рік тому +2

    BEST burpsuite tutorial.👏👏👏👏👏👏

  • @angelamcgarvey1753
    @angelamcgarvey1753 3 роки тому +2

    Great to have an up-to-date tutirial with the Embedded Web Browser. Much easier to follow and understand than others I watched. TY!

  • @raycrew
    @raycrew 3 роки тому +6

    Thanks for the tutorial my friend, comprehensively explained. Your a great teacher look forward to more video’s!👍

  • @spooddyy
    @spooddyy 3 роки тому +3

    best tutorial i had ever found in my life about burp suite ..... but we also want to learn the process that how we can test our own website and fix them from hacking...... thank you!! take love from Bangladesh🇧🇩😘

    • @rubayethassan5615
      @rubayethassan5615 3 роки тому +1

      I think this is the first ever comment I've seen from a Bangladeshi who is interested in real hacking environment.... I'm also a Bangladeshi boy of 15.... Take love From me bro

  • @tarrylim778
    @tarrylim778 3 роки тому +1

    Thank you for this tutorial, I find a lots of tutorial video but no one same as you explain all of the thing thanks so much

  • @imherovirat
    @imherovirat 3 роки тому +5

    I wish you bringup part 2 of this. This is Simply awesome

  • @AzizBTL
    @AzizBTL 3 роки тому +1

    Super 👍🏽

  • @rajesh_1195
    @rajesh_1195 3 роки тому +2

    Excellent training step by step .... 👍🏻👍🏻👍🏻

  • @raddoss153
    @raddoss153 Рік тому

    just amazing on how practical and efficient you in explaining thank you brother for your knowledge

  • @khushal14941
    @khushal14941 3 роки тому +3

    Its best explained and fully to the point video ive ever watched... Thank You so much ... as beginners we request more videos on this subject. THaNKSSS ALOT.

  • @tarikzin491
    @tarikzin491 2 роки тому +1

    Great Keep up!!

  • @gyangaha109
    @gyangaha109 2 роки тому +1

    thanks very much friend

  • @eyesoflens
    @eyesoflens 3 роки тому +4

    finally we got this... thank you for such wonderful video.

  • @JeremyPy-o3h
    @JeremyPy-o3h Місяць тому +1

    Part two please

  • @mushinart
    @mushinart 2 роки тому +1

    Cool way of explaining my dear friend ... All the best

  • @flywithbluebell2398
    @flywithbluebell2398 3 роки тому +1

    Thanks

  • @sarikadatta3706
    @sarikadatta3706 3 роки тому +1

    thanks a million,

  • @networksecurity778
    @networksecurity778 3 роки тому +3

    I am your fan bro...
    Please put complete tutorial for beginner to advance
    Because nobody cover complete tools video

  • @maqboolsuhail
    @maqboolsuhail 3 роки тому +1

    The quality one.

  • @helpteam-vx5bd
    @helpteam-vx5bd Рік тому +1

    well explained

  • @Cybernetblog
    @Cybernetblog 2 роки тому +1

    Great explaination for beginners

  • @medicineman7894
    @medicineman7894 Рік тому +1

    Please make more videos

  • @Kiddie91
    @Kiddie91 3 роки тому +1

    It's the best tutorial sir

  • @eidodoos
    @eidodoos 2 роки тому +1

    amazing video bro. keep it up

  • @saikrishnavinjamuri4058
    @saikrishnavinjamuri4058 2 роки тому +1

    A great explanation

  • @ayeshaali5428
    @ayeshaali5428 3 роки тому +1

    First
    I followed your all steps
    I'm facing this error installation media file not found this type of error how to fix it

  • @visalacademy
    @visalacademy 3 роки тому +1

    how contact to you admin ?

  • @yomisodiq3340
    @yomisodiq3340 Місяць тому

    Do you have html, css and JavaScript videos please kindly share the link. I love your videos.

    • @SunnyDimalu
      @SunnyDimalu  Місяць тому +1

      Unfortunately, I don’t create web development videos. However, since you’re a member, you can ask questions in the Community section of my channel. I’ve created a thread specifically for your queries, which you can find in the Community tab. Feel free to check it out if you’re unsure!

  • @Kiddie91
    @Kiddie91 3 роки тому +2

    We are waiting for part 2 sir

  • @eswarkalakata5183
    @eswarkalakata5183 3 роки тому +1

    very nice thank you bro
    please do video how we utilize python or any programming in security feild

  • @networksecurity778
    @networksecurity778 3 роки тому +2

    Please start a playlist in burpsuit ...

  • @leetjak6351
    @leetjak6351 3 роки тому +1

    it really helpful thank
    😁

  • @chatterjeeriju56
    @chatterjeeriju56 3 роки тому +1

    I need to send payloads to a vulnerable serverless application (DVSA) to exploit the OWASP Top 10. How can I do that?

  • @chandranirmal2995
    @chandranirmal2995 3 роки тому +2

    Bro sooooo....much.. tnx❤️❤️❤️❤️❤️❤️

  • @JK-eb2nr
    @JK-eb2nr 3 роки тому +1

    Thank you very much❤

  • @pratikphuyal8679
    @pratikphuyal8679 3 роки тому +1

    please make such videos more

  • @dronestrikejr
    @dronestrikejr 3 роки тому +2

    Can you do a bug bounty walk thru please XSS Dom

  • @younusrayied268
    @younusrayied268 3 роки тому +1

    Bro plz do video on permission denied in terminal plz help me out bro

  • @ashishsiby8384
    @ashishsiby8384 3 роки тому +1

    thanks bro very very thanks
    from my heart
    please be safe

  • @dronestrikejr
    @dronestrikejr 3 роки тому +1

    OWASp zap vs BurpSuite???

  • @barannnn21
    @barannnn21 3 роки тому +2

    thanks man

  • @me-ashacker233
    @me-ashacker233 3 роки тому +2

    Sir plese make viedos on bash scripting

  • @jakianam9554
    @jakianam9554 3 роки тому

    sir cant update burpsuite
    apt-get update doesnt update it

    • @SunnyDimalu
      @SunnyDimalu  3 роки тому

      after update run upgrade command

    • @jakianam9554
      @jakianam9554 3 роки тому

      @@SunnyDimalu i upgraded also but no result

  • @muhammadraza7231
    @muhammadraza7231 3 роки тому +1

    Ashiqui2 movie saved in the youtube
    Wooow

  • @firstlast-mq2nz
    @firstlast-mq2nz 3 роки тому

    can you show how to get passwords on HTTPS

  • @YourShorts_guy
    @YourShorts_guy 3 роки тому +1

    Love you 💗😗

  • @Scott769
    @Scott769 Рік тому +1

    I'm not being racist how come you sound like Indian people

  • @BalramPutin
    @BalramPutin 3 роки тому +3

    Are you Indian??

    • @bloomerboi21
      @bloomerboi21 3 роки тому +1

      Yes

    • @BalramPutin
      @BalramPutin 3 роки тому +1

      @@bloomerboi21 Yess but I am asking to Sunny dimalu 😅

    • @bloomerboi21
      @bloomerboi21 3 роки тому +1

      @@BalramPutin lol sorry dude

    • @BalramPutin
      @BalramPutin 3 роки тому

      @@bloomerboi21 It's okay Bro ❤️

  • @Kumariello
    @Kumariello 2 роки тому

    why are you doing deepfake ? lol